News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Resolve vulnerabilities faster with generative AI
Resolve vulnerabilities faster with generative AI

AI-powered recovery helps security teams process vulnerability alerts faster and simplifies their collaboration with development teams. Aqua Security, the pioneer in cloud-native security, expands its Cloud Security Platform with AI-powered recovery for misconfigurations and vulnerabilities. The AI-Guided Remediation feature allows busy security teams to process new vulnerability alerts more quickly to quickly reduce risk and help developers quickly remediate issues. AI-powered remediation The new feature leverages generative AI, is part of Aqua's SaaS extension to Cloud Security Platform, and is available with an Open AI integration with ChatGPT. Goal of integration…

Read more

Ransomware: Even more successful through AI
Ransomware: Even more successful through AI

Criminals are now using AI to make their ransomware attacks even more efficient. If you look at the latest developments, there is no all-clear in sight. Thanks to AI, phishing emails are getting better and more dangerous. Ransomware has long been a real problem for organizations of all types and sizes. In a recent study, security researchers at Barracuda were able to prove that not only the quantity of ransomware attacks but also the quality has increased. AI creates grammatically correct phishing emails Nominally, the number of reported attacks across all industries has increased in the last…

Read more

BKA Cybercrime Report 2022: Damage of 200 billion euros 
BKA Cybercrime Report 2022: Damage of 200 billion euros - Image by Wilfried Pohnke on Pixabay

The BKA's recently published Federal Cybercrime 2022 situation report again shows some shocking facts. Although the number of registered cases has fallen, attacks from abroad continue to rise and the damage is over 200 billion euros. A summary of key numbers and comments from Infinigate, Tanium, Yubico and Check Point. The BKA’s current “Federal Situation Report Cybercrime 2022” was recently published. Cybercrime crimes remain at a very high level in Germany. Last year, the police registered 136.865 cases of cybercrime. This meant that the number of…

Read more

Data recovery against ransomware
Data recovery against ransomware

Ransomware, which targets individuals, businesses and governments alike, has become one of the biggest threats to IT security. When hackers encrypt valuable data and demand hefty ransoms, it cripples operations and causes severe financial losses and enormous reputational damage. There are attacks that have made big headlines in the past, but the ransomware threat has become an unfortunate reality for virtually every business. According to the 2023 Veeam Data Protection Trends Report, 85 percent of organizations were affected by at least one ransomware attack last year, and just under…

Read more

Signal and Telegram users: spy on fake apps from China 
Signal and Telegram users: Spying on fake apps from China - Image by Gerd Altmann on Pixabay

Chinese hackers are accessing personal user data using fake messenger apps. This includes message content, contact details and call logs. Particularly perfidious: The two bugs disguised as legitimate apps were available via the official app stores Google Play and Samsung Galaxy Store. The applications are still available from the Korean manufacturer. By May 2023, the hackers targeted thousands of users around the world. A main target is Germany. The team led by ESET researcher Lukas Stefanko has discovered the two apps “Signal Plus Messenger” and “FlyGram”, which prove to be legitimate signal...

Read more

iOS 16: Simulated flight mode as a hidden hack
iOS 16: Simulated flight mode as a hidden hack - Photo by Sten Ritterfeld on Unsplash

Jamf Threat Labs has developed a technique on iOS16 that can simulate airplane mode. In concrete terms, this means that hackers could exploit this opportunity to trick the victim into thinking that the device's flight mode is turned on. However, malware is working in the background. The attacker actually installed an artificial flight mode (after successfully using an exploit on the device). This changes the user interface so that the airplane mode symbol is displayed and the Internet connection to all apps is interrupted - except the application that the hacker wants to use. The technology has probably not yet been used by malicious...

Read more

FBI vs. Qakbot network: smashed or just paralyzed?
FBI vs. Qakbot network: smashed or just paralyzed?

On August 29, 2023, the US FBI announced that it had dismantled the multinational cyber hacking and ransomware operation Qakbot, or Qbot. After Hive, Emotet or Zloader, QakBot has now been hit. But is the botnet destroyed and the ransomware unusable or just paralyzed, as was the case with Emotet? The Qakbot malware infected victims via spam emails containing fraudulent attachments and links. It also served as a platform for ransomware operators. Once the victim's computer was cracked, it became part of the larger Qakbot bot network, which...

Read more

Use data and AI to thwart phishing attacks
Use data and AI to thwart phishing attacks

A new product leverages insights from more than 10 million trained users worldwide to identify, block and remove phishing emails before they reach users' inboxes. KnowBe4, the provider of the world's largest security awareness training and simulated phishing platform, announces the launch of its newest product, PhishER Plus. The tool leverages insights based on data from the world's largest group of users trained to recognize and report real phishing attacks. The product also powers a new global threat feed from KnowBe4. The triple...

Read more

Zero Trust: Endpoint agents as a VPN replacement
Endpoint agents as a virtual private network replacement - Image by Gerd Altmann on Pixabay

Organizations can now take full advantage of the benefits of a zero trust architecture while dramatically simplifying network design. New endpoint agents for macOS and Windows serve as a complete replacement for traditional virtual private networks. Lookout has announced new Windows and macOS endpoint agents for its Lookout Secure Private Access Zero Trust Network Access (ZTNA) solution, facilitating the complete replacement of overburdened virtual private networks (VPNs) with cloud-based security. Enterprises can now take full advantage of the benefits of a zero trust architecture while dramatically simplifying network design. According to analysts at Gartner, by…

Read more

Security standards for payment transactions
Security standards for payment transactions

The Payment Security Report 2023 coincides with the upcoming launch date of the Payment Card Industry Data Security Standard (PCI DSS) Version 4.0 for payments. This update to the current PCI DSS standard is the largest change since 2004. The changes to payments will impact all organizations that store, process or transmit cardholder data, from e-commerce to the public sector. Compliance with PCI DSS v4.0 is strongly recommended until March 31, 2024, when v3.2.1 will be phased out. The standard contains numerous updates and 64 new…

Read more